Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:10773 - Security Advisory
Issued:
2024-12-04
Updated:
2024-12-04

RHSA-2024:10773 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: kernel-rt security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel-rt is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

  • kernel: x86/mm: Randomize per-cpu entry area (CVE-2023-0597)
  • kernel: TCP-spoofed ghost ACKs and leak leak initial sequence number (CVE-2023-52881,RHV-2024-1001)
  • kernel: pstore/ram: Fix crash when setting number of cpus to an odd number (CVE-2023-52619)
  • kernel: nouveau: fix instmem race condition around ptr stores (CVE-2024-26984)
  • kernel: Bluetooth: l2cap: fix null-ptr-deref in l2cap_chan_timeout (CVE-2024-27399)
  • kernel: spi: Fix null dereference on suspend (CVE-2023-52749)
  • kernel: scsi: mpi3mr: Avoid memcpy field-spanning write WARNING (CVE-2024-36920)
  • kernel: tcp: Fix shift-out-of-bounds in dctcp_update_alpha(). (CVE-2024-37356)
  • kernel: drm/radeon: fix UBSAN warning in kv_dpm.c (CVE-2024-40988)
  • kernel: bpf: Fix overrunning reservations in ringbuf (CVE-2024-41009)
  • kernel: xfs: add bounds checking to xlog_recover_process_data (CVE-2024-41014)
  • kernel: udp: Set SOCK_RCU_FREE earlier in udp_lib_get_port() (CVE-2024-41041)
  • kernel: drm/amdgpu: avoid using null object of framebuffer (CVE-2024-41093)
  • kernel: tcp_metrics: validate source addr length (CVE-2024-42154)
  • kernel: x86/bhi: Avoid warning in #DB handler due to BHI mitigation (CVE-2024-42240)
  • kernel: block: initialize integrity buffer to zero before writing it to media (CVE-2024-43854)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64

Fixes

  • BZ - 2165926 - CVE-2023-0597 kernel: x86/mm: Randomize per-cpu entry area
  • BZ - 2258875 - CVE-2023-52881 kernel: TCP-spoofed ghost ACKs and leak leak initial sequence number
  • BZ - 2270084 - CVE-2023-52619 kernel: pstore/ram: Fix crash when setting number of cpus to an odd number
  • BZ - 2278333 - CVE-2024-26984 kernel: nouveau: fix instmem race condition around ptr stores
  • BZ - 2280462 - CVE-2024-27399 kernel: Bluetooth: l2cap: fix null-ptr-deref in l2cap_chan_timeout
  • BZ - 2282679 - CVE-2023-52749 kernel: spi: Fix null dereference on suspend
  • BZ - 2284515 - CVE-2024-36920 kernel: scsi: mpi3mr: Avoid memcpy field-spanning write WARNING
  • BZ - 2293658 - CVE-2024-37356 kernel: tcp: Fix shift-out-of-bounds in dctcp_update_alpha().
  • BZ - 2297572 - CVE-2024-40988 kernel: drm/radeon: fix UBSAN warning in kv_dpm.c
  • BZ - 2298412 - CVE-2024-41009 kernel: bpf: Fix overrunning reservations in ringbuf
  • BZ - 2300297 - CVE-2024-41014 kernel: xfs: add bounds checking to xlog_recover_process_data
  • BZ - 2300410 - CVE-2024-41041 kernel: udp: Set SOCK_RCU_FREE earlier in udp_lib_get_port()
  • BZ - 2300488 - CVE-2024-41093 kernel: drm/amdgpu: avoid using null object of framebuffer
  • BZ - 2301522 - CVE-2024-42154 kernel: tcp_metrics: validate source addr length

CVEs

  • CVE-2023-0597
  • CVE-2023-52619
  • CVE-2023-52749
  • CVE-2023-52881
  • CVE-2024-26984
  • CVE-2024-27399
  • CVE-2024-36920
  • CVE-2024-37356
  • CVE-2024-40988
  • CVE-2024-41009
  • CVE-2024-41014
  • CVE-2024-41041
  • CVE-2024-41093
  • CVE-2024-42154
  • CVE-2024-42240
  • CVE-2024-43854

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM
kernel-rt-5.14.0-284.95.1.rt14.380.el9_2.src.rpm SHA-256: ecdf2578f3075ddd306ffe04e8840e5338abf373216be33d48e16fc70c1d6249
x86_64
kernel-rt-5.14.0-284.95.1.rt14.380.el9_2.x86_64.rpm SHA-256: d7394768cd0f7ff7838a982ec5e1b9e4e96d35a787569f1092d0ee6707310553
kernel-rt-5.14.0-284.95.1.rt14.380.el9_2.x86_64.rpm SHA-256: d7394768cd0f7ff7838a982ec5e1b9e4e96d35a787569f1092d0ee6707310553
kernel-rt-core-5.14.0-284.95.1.rt14.380.el9_2.x86_64.rpm SHA-256: dabf1ce9db282e6e3347b719d0bcd4059b483d827be73fdebc31cc965e6ad68e
kernel-rt-core-5.14.0-284.95.1.rt14.380.el9_2.x86_64.rpm SHA-256: dabf1ce9db282e6e3347b719d0bcd4059b483d827be73fdebc31cc965e6ad68e
kernel-rt-debug-5.14.0-284.95.1.rt14.380.el9_2.x86_64.rpm SHA-256: 0994207e910dd2a415c52ea6a3e4e02e482653f6eadde8e3946e1c261a3edad8
kernel-rt-debug-5.14.0-284.95.1.rt14.380.el9_2.x86_64.rpm SHA-256: 0994207e910dd2a415c52ea6a3e4e02e482653f6eadde8e3946e1c261a3edad8
kernel-rt-debug-core-5.14.0-284.95.1.rt14.380.el9_2.x86_64.rpm SHA-256: ed38a167901cb5e5b7f098119f92cedb1933973ac9c2bdc579f989e219281913
kernel-rt-debug-core-5.14.0-284.95.1.rt14.380.el9_2.x86_64.rpm SHA-256: ed38a167901cb5e5b7f098119f92cedb1933973ac9c2bdc579f989e219281913
kernel-rt-debug-debuginfo-5.14.0-284.95.1.rt14.380.el9_2.x86_64.rpm SHA-256: 2a2b3b97e275a1f31d3ac22cc65f29d4912b5f86f53ede286ddc91552b160da7
kernel-rt-debug-debuginfo-5.14.0-284.95.1.rt14.380.el9_2.x86_64.rpm SHA-256: 2a2b3b97e275a1f31d3ac22cc65f29d4912b5f86f53ede286ddc91552b160da7
kernel-rt-debug-devel-5.14.0-284.95.1.rt14.380.el9_2.x86_64.rpm SHA-256: 41e78d18f4f18342a318fa519c7d70a7e3e72db175cb61660ada9271abecd74d
kernel-rt-debug-devel-5.14.0-284.95.1.rt14.380.el9_2.x86_64.rpm SHA-256: 41e78d18f4f18342a318fa519c7d70a7e3e72db175cb61660ada9271abecd74d
kernel-rt-debug-kvm-5.14.0-284.95.1.rt14.380.el9_2.x86_64.rpm SHA-256: 7e82b1516f713443c8700f90a90e18a12063dc86f56a99c366d55d699696fbce
kernel-rt-debug-modules-5.14.0-284.95.1.rt14.380.el9_2.x86_64.rpm SHA-256: d3f7d6e135fb8ec664ee2400167225be4a6836548ce4fa47b19084188fc5ab4e
kernel-rt-debug-modules-5.14.0-284.95.1.rt14.380.el9_2.x86_64.rpm SHA-256: d3f7d6e135fb8ec664ee2400167225be4a6836548ce4fa47b19084188fc5ab4e
kernel-rt-debug-modules-core-5.14.0-284.95.1.rt14.380.el9_2.x86_64.rpm SHA-256: 41fe2ba8cdd18796b131a507035eebb0f7aaf7b3c73c3b1edf80d1b21615dd75
kernel-rt-debug-modules-core-5.14.0-284.95.1.rt14.380.el9_2.x86_64.rpm SHA-256: 41fe2ba8cdd18796b131a507035eebb0f7aaf7b3c73c3b1edf80d1b21615dd75
kernel-rt-debug-modules-extra-5.14.0-284.95.1.rt14.380.el9_2.x86_64.rpm SHA-256: d2fd4839d8de0eb6c67f469d030312f19f6809b179cce9c2b7ca8bbfdf08d618
kernel-rt-debug-modules-extra-5.14.0-284.95.1.rt14.380.el9_2.x86_64.rpm SHA-256: d2fd4839d8de0eb6c67f469d030312f19f6809b179cce9c2b7ca8bbfdf08d618
kernel-rt-debuginfo-5.14.0-284.95.1.rt14.380.el9_2.x86_64.rpm SHA-256: f774aa7cdb04bdb6182eca8337547516a0721aa630f809f898a3da8d045a1666
kernel-rt-debuginfo-5.14.0-284.95.1.rt14.380.el9_2.x86_64.rpm SHA-256: f774aa7cdb04bdb6182eca8337547516a0721aa630f809f898a3da8d045a1666
kernel-rt-debuginfo-common-x86_64-5.14.0-284.95.1.rt14.380.el9_2.x86_64.rpm SHA-256: c9cac4b22b9fbc1dc2dc13dfa66618e5e492e211d9ff05653a74ff12caa23c95
kernel-rt-debuginfo-common-x86_64-5.14.0-284.95.1.rt14.380.el9_2.x86_64.rpm SHA-256: c9cac4b22b9fbc1dc2dc13dfa66618e5e492e211d9ff05653a74ff12caa23c95
kernel-rt-devel-5.14.0-284.95.1.rt14.380.el9_2.x86_64.rpm SHA-256: 5d0c3d8dc78f5c38081cfe9e1ab454576151a68038218b41ec6f8adf4bc8d8c5
kernel-rt-devel-5.14.0-284.95.1.rt14.380.el9_2.x86_64.rpm SHA-256: 5d0c3d8dc78f5c38081cfe9e1ab454576151a68038218b41ec6f8adf4bc8d8c5
kernel-rt-kvm-5.14.0-284.95.1.rt14.380.el9_2.x86_64.rpm SHA-256: 609faa0ebf98703732796bb529dcbe56dc0ac74cc7f6cc5197cb15f49e8c2d1e
kernel-rt-modules-5.14.0-284.95.1.rt14.380.el9_2.x86_64.rpm SHA-256: 4763c785b4e1425f2d64a3ec8f399a3ea1fbf8b86ab1689be49597b564d58bff
kernel-rt-modules-5.14.0-284.95.1.rt14.380.el9_2.x86_64.rpm SHA-256: 4763c785b4e1425f2d64a3ec8f399a3ea1fbf8b86ab1689be49597b564d58bff
kernel-rt-modules-core-5.14.0-284.95.1.rt14.380.el9_2.x86_64.rpm SHA-256: c89a9ac77b569af4de108fc4548c0e6822c84713f94da62a7d18d2ae7768d8f9
kernel-rt-modules-core-5.14.0-284.95.1.rt14.380.el9_2.x86_64.rpm SHA-256: c89a9ac77b569af4de108fc4548c0e6822c84713f94da62a7d18d2ae7768d8f9
kernel-rt-modules-extra-5.14.0-284.95.1.rt14.380.el9_2.x86_64.rpm SHA-256: 51e13d9518361a89a34865581c8e25c88dbf3f0787c2ce698ccd1e3fb83acc3c
kernel-rt-modules-extra-5.14.0-284.95.1.rt14.380.el9_2.x86_64.rpm SHA-256: 51e13d9518361a89a34865581c8e25c88dbf3f0787c2ce698ccd1e3fb83acc3c

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility